Analysis

  • max time kernel
    102s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:17

General

  • Target

    82927336d36464dfd16e1930375aed1823327bc3ff6a48fefd345756133f8525.exe

  • Size

    1.6MB

  • MD5

    57fa6dbc150d24a062686ad0cd4e6a5f

  • SHA1

    232871dbdbd09e1dc31cda45d68390a54e10fc02

  • SHA256

    82927336d36464dfd16e1930375aed1823327bc3ff6a48fefd345756133f8525

  • SHA512

    2a2d96a195da3c090d5277cf2ac00b5b464eeff389786bc88670efc4826bf60444b535fbbc73c8f922771a99697fd8b0453a80752eb749eb9fcb0dac32cefd87

  • SSDEEP

    24576:xzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYQ:D6/ye0PIphrp9Zuvjqa0UidL

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82927336d36464dfd16e1930375aed1823327bc3ff6a48fefd345756133f8525.exe
    "C:\Users\Admin\AppData\Local\Temp\82927336d36464dfd16e1930375aed1823327bc3ff6a48fefd345756133f8525.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\82927336d36464dfd16e1930375aed1823327bc3ff6a48fefd345756133f8525.exe
      "C:\Users\Admin\AppData\Local\Temp\82927336d36464dfd16e1930375aed1823327bc3ff6a48fefd345756133f8525.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-54-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-55-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-57-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-59-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-61-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-63-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-65-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-66-0x000000000045304C-mapping.dmp
  • memory/1256-68-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/1256-69-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-70-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/1256-72-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB